CVE

CVE-2018-25032

CVE-2018-25032

zlib 1.2.11 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

Source: CVE-2018-25032

Exit mobile version